Penetration Testing with Kali Linux

From the creators of Kali Linux comes the industry-leading ethical hacking course Penetration Testing with Kali Linux (PWK). This is the only official Kali Linux training course and is offered through Offensive Security. By successfully completing the course and passing the performance-based exam, you can become an Offensive Security Certified Professional (OSCP). The OSCP is increasingly being recognized across the industry as the premier penetration testing certification. Boost your career today.

More About the Course

PWK is an online, self-paced course designed for network administrators and security professionals who want to take a serious and meaningful step into the world of professional penetration testing. In addition to teaching students about the latest ethical hacking tools and techniques, the course comes with access to a virtual penetration testing lab, enabling hands-on experience. Learn more.

Offensive Security Certified Professional

The OSCP is the most recognized certification in the information security industry. To become certified you must complete the PWK course and pass the 24-hour hands-on test that is conducted in a completely unfamiliar network environment. Students must demonstrate their ability to research the network, identify any vulnerabilities and successfully execute attacks. More about OSCP.

About Offensive Security

Founded in 2007, the penetration testing and information security training company Offensive Security was born out of the belief that the best way to achieve sound defensive security is through an offensive approach. The team is made up of highly-skilled security professionals that have extensive experience from attacking systems to see how they respond. Their insights and learnings are being shared through course materials and trainings, free penetration testing tools, and security publications. Learn more about these courses and trainings now.
The strong technical foundation of the Offensive Security training content, coupled with a rigorous testing process has established the OSCP certification as the most relevant education in the pen-testing space. Accuvant LABS requires any prospective consultants to pass the OSCP exam before applying to our attack and penetration testing team.”
Accuvant VP of the Attack and Penetration Testing Team

Become a Certified Penetration Tester Today

Enroll in the industry-leading
certification program, designed by
the creators of Kali Linux, and offered
online exclusively through Offensive
Security. Learn More

Kali Linux Revealed now available on Amazon!

Kali Linux Twitter Feed